EP1982491A1 - Procédé et dispositif de mise à jour d'une fenêtre anti-reexécution dans ipsec - Google Patents

Procédé et dispositif de mise à jour d'une fenêtre anti-reexécution dans ipsec

Info

Publication number
EP1982491A1
EP1982491A1 EP06812522A EP06812522A EP1982491A1 EP 1982491 A1 EP1982491 A1 EP 1982491A1 EP 06812522 A EP06812522 A EP 06812522A EP 06812522 A EP06812522 A EP 06812522A EP 1982491 A1 EP1982491 A1 EP 1982491A1
Authority
EP
European Patent Office
Prior art keywords
sequence number
bit map
replay window
bit
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP06812522A
Other languages
German (de)
English (en)
Inventor
Seong-Min Kang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of EP1982491A1 publication Critical patent/EP1982491A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/54Store-and-forward switching systems 
    • H04L12/56Packet switching systems
    • H04L12/5601Transfer mode dependent, e.g. ATM
    • H04L2012/5603Access techniques

Definitions

  • the present invention relates to a method and apparatus for updating an anti-replay window in Internet Protocol Security (IPSec), and more particularly, to a method and apparatus for updating an anti-replay window in IPSec according to the reception status of packets, so that hosts on a network can more stably communicate with each other.
  • IPSec Internet Protocol Security
  • IPSec IPSec Security
  • the IPSec uses an 'anti-replay window' concept in order to prevent a packet replay attack by a third party.
  • an anti-replay window includes a 32-bit map, checks a sequence number of a received ESP/AH packet using the 32-bit map, and determines whether the packet is appropriate.
  • the anti- replay window determines whether to finally receive or discard the packets transmitted through the network.
  • a packet receiving host receives only packets including sequence numbers within the range of the anti-replay window and discards the remaining packets out of range. If a conventional anti-replay window receives a packet having a sequence number greater than a sequence number of a finally received packet, a reference value of the anti- replay window increases unconditionally. In this case, if a packet receiving host receives a packet having a sufficiently greater sequence number arbitrarily transmitted from a third party, a reference value of an anti-replay window increases. Due to this, an appropriate packet intended to be received is discarded as the appropriate packet is not within the range of the anti-replay window. That is, due to an inappropriate packet from a third party, a problem occurs where an appropriate packet transmitted from an actual communication party is not received.
  • FIG. 1 is a flowchart illustrating a conventional method of updating an anti-replay window in IPSec.
  • a receiving host receives a packet from a transmitting host (operation SlOO). Then, the receiving host extracts a sequence number of the packet received in operation SlOO (operation SIlO).
  • FlG. 2 is a view for explaining an example a method of updating the anti-replay window illustrated in FlG. 1.
  • a current anti-replay window is composed of a 32-bit map in which the minimum value of sequence number is 39 and the maximum value of the sequence number is 70.
  • the sequence number 71 of the received packet does not satisfy the range of the sequence numbers of the anti-replay window and the sequence number of the received packet is greater than the maximum value of the sequence numbers of the anti-replay window, the received packet is accepted as it corresponds to the case 4 of Table 1. Also, the sequence number of the received packet is decided to be the maximum value of the sequence number of the anti-replay window and the anti- replay window is updated. In terms of the updated results of the anti-replay window, the anti-replay window is composed of a 32-bit map in which the minimum value of sequence number of the anti-replay window is 40 and the maximum value of the sequence numbers of the anti-replay window is 71.
  • sequence number 35 of the received packet does not satisfy the range of sequence numbers of the anti-replay window and the sequence number of the receiving packet is smaller than the minimum value of the sequence numbers of the anti-replay window, the received packet is discarded as it corresponds to case 3 of Table 3.
  • FlG. 3 is an example for explaining a problem of the method of updating the anti- replay window as illustrated in FlG. 1.
  • a current anti-replay window is composed of a 32-bit map in which the minimum value of sequence number of the anti-replay window is 39 and the maximum value of the sequence number is 70.
  • a receiving host receives a packet whose sequence number is 150 will be described. Since the sequence number 150 of the received packet does not satisfy the range of sequence numbers of the anti-replay window and the sequence number of the received packet is greater than the maximum value of the sequence number of the anti- replay window, the received packet is accepted as it corresponds to the case 4 of Table 1. Also, the sequence number of the received packet is decided to be the maximum value of the sequence number of the anti-replay window and the anti-replay window is updated.
  • the anti-replay window is composed of a 32-bit map in which the minimum value of the sequence number of the anti-replay window is 119 and the maximum value of the sequence number is 150.
  • the present invention provides a method and apparatus for updating an anti-replay window in Internet Protocol Security (IPSec) according to the status of sequence numbers of packets received during a predetermined time using a bit map separately from a timer.
  • IPSec Internet Protocol Security
  • the present invention may be embodied as computer readable codes on a computer readable recording medium.
  • the computer readable recording medium is any data storage device that can store data which can be thereafter read by a computer system. Examples of the computer readable recording medium include read-only memory (ROM), random-access memory (RAM), CD-ROMs, magnetic tapes, floppy disks, optical data storage devices, and carrier waves (such as data transmission through the Internet).
  • ROM read-only memory
  • RAM random-access memory
  • CD-ROMs compact discs
  • magnetic tapes magnetic tapes
  • floppy disks optical data storage devices
  • carrier waves such as data transmission through the Internet
  • FlG. 1 is a flowchart illustrating a conventional method of updating an anti-replay window in Internet Protocol Security (IPSec);
  • FlG. 2 is a view for explaining an example of the conventional method of updating an anti-replay window illustrated in FlG. 1 ;
  • FlG. 3 is an example for explaining a problem of the conventional method of updating an anti-replay window illustrated in FlG. 1 ;
  • FlG. 4 is a flowchart illustrating a method of updating an anti-replay window in
  • FlG. 5 is a view for explaining an example of the method of updating an anti- replay window illustrated in FlG. 4, according to an embodiment of the present invention
  • FlG. 6 is a view for explaining another example of the method of updating an anti- replay window illustrated in FlG. 4, according to an embodiment of the present invention.
  • FlG. 7 is a block diagram of an apparatus for updating an anti-replay window in
  • a method of updating an anti-replay window in IPSec Internet Protocol Security
  • IPSec Internet Protocol Security
  • a method of updating an anti-replay window in IPSec comprising: (a) determining whether a difference between a sequence number extracted from a received packet and a maximum value of a sequence number of an anti-replay window is greater than a predetermined value; (b) if it is determined in operation (a) that the difference is greater than the predetermined value, creating a first bit map based on a size of the anti-replay window and a second bit map based on the sequence number extracted from the received packet, respectively; and (c) comparing the number of bit values in the first bit map of packets received during a predetermined time with the number of bit values in the second bit map of the packets received during the predetermined time, and updating the anti-replay window.
  • IPSec Internet Protocol Security
  • a n apparatus for updating an anti-replay window in IPSec Internet Protocol Security
  • a determination unit determining whether a difference between a sequence number extracted from a received packet and a maximum value of a sequence number of the anti-replay window is greater than a predetermined value
  • a bit map creating unit creating a first bit map based on a size of the anti-replay window and a second bit map based on the sequence number extracted from the received packet, respectively, if the difference is greater than the predetermined value
  • an updating unit comparing the number of bit values in the first bit map of packets received during a predetermined time with the number of bit values in the second bit map of the packets received during a predetermined time, and updating the anti-replay window.
  • FlG. 4 is a flowchart illustrating a method of updating an anti-replay window in
  • IPSec Internet Protocol Security
  • a receiving host receives a packet from a transmitting host
  • the receiving host extracts a sequence number of the packet received in operation S400 (operation S410).
  • the size of the anti-replay window can be variously set by designating a reference value, considering a characteristic of communication between communication hosts, or according to a user's request.
  • the predetermined value can be set to a value obtained by subtracting the minimum value of the sequence number of the anti-replay window from the maximum value of the sequence number of the anti-replay window. Further, the predetermined value can be variously set according to the types of systems.
  • the predetermined value can variously change by designating a reference value, considering a characteristic of communication between communication hosts, or according to a user's request.
  • the first bit map includes the size of the current anti-replay window and is larger than the maximum value of the sequence number of the current anti-replay window by a predetermined size.
  • the first bit map can be double the size of the current anti-replay window.
  • the second bit map can have the sequence number of the packet extracted in operation S410 as its intermediate value, and have the same size as the first bit map.
  • a timer operates, and information indicating whether a packet is received is displayed during a predetermined time on the first bit map and the second bit map (operation S460).
  • the predetermined time can vary by designating a reference value, considering the characteristic of communication between communication hosts, or according to a user's request.
  • FlG. 5 is a view for explaining an example of the method of updating an anti- replay window illustrated in FlG. 4., according to an embodiment of the present invention.
  • the anti-replay window is composed of a 32-bit map in which the minimum value of the sequence number of the current anti-replay window is 39 and the maximum value of the sequence number is 70.
  • sequence number 150 of the received packet is greater than the maximum value 70 of the sequence number of the anti-replay window, and it is assumed that a difference 80 between the sequence number 150 and the maximum value 70 of the sequence numbers of the anti-replay window is greater than the predetermined value in operation S440 of FlG. 4.
  • the first bit map is a 64-bit map whose minimum value is 39 and whose maximum value is 102 centering on the maximum value 70 of sequence number of the current anti-replay window.
  • the second bit map is a 64-bit map whose minimum value is 119 and whose maximum value is 182 centering on the sequence number 150 of the extracted packet.
  • the bit value for the sequence number 151 of the second bit map is set to T.
  • the receiving host receives a packet having a sequence number 153. Since the sequence number 153 of the received packet is included in the second bit map, the bit value for the sequence number 153 is set to T.
  • FlG. 6 is a view for explaining another example of the anti-replay window updating method illustrated in FlG. 4, according to an embodiment of the present invention.
  • the current anti-replay window is composed of a 32-bit map in which the minimum value of the sequence number is 39 and the maximum value of the sequence number is 70.
  • the sequence number 150 of the received packet is greater than the maximum value of the sequence number of the anti-replay window, and it is assumed that a difference of 80 between the sequence number 150 of the extracted packet and the maximum value 70 of the sequence numbers of the anti-replay window is greater than a predetermined value in operation S440 of FlG.
  • the first bit map is a 64-bit map whose minimum value is 39 and whose maximum value is 102 centering on the maximum value 70 of the current anti-replay window.
  • the second bit map is a 64-bit map whose minimum value is 119 and whose maximum value is 182 centering on the sequence number 150 of the extracted packet.
  • the bit value for the sequence number 41 of the first bit map is set to T.
  • the bit value for the sequence number 73 of the first bit map is set to T.
  • FlG. 7 is a block diagram of an apparatus for updating an anti-replay window in IPSec, according to an embodiment of the present invention.
  • the apparatus for updating the anti-replay window in IPSec includes a packet receiver 710, a sequence number extractor 720, a determination unit 730, a storage unit 740, a bit map creating unit 750, a updating unit 760, and a timer 770.
  • the packet receiver 710 receives a packet transmitted from a transmitting host.
  • the sequence number extractor 720 extracts a sequence number of the packet received from the packet receiver 710.
  • the storage unit 740 stores a current anti-replay window.
  • the determination unit 730 determines whether a difference between the sequence number extracted by the sequence number extractor 720 and the maximum value of sequence numbers of the anti-replay window stored in the storage unit 740 is greater than a predetermined value.
  • the predetermined value can be set to a value obtained by subtracting the minimum value of the sequence numbers of the anti-replay window from the maximum value of the sequence numbers.
  • the predetermined value can be variously set according to the types of systems.
  • the bit map creating unit 740 creates a first bit map based on the size of the anti-replay window and a second bit map based on the sequence number extracted by the received packet, respectively.
  • the first bit map includes the entire current anti-replay window and is larger than the maximum value of the sequence number of the current anti-replay window by a predetermined size.
  • the first bit map can be double the size of the current anti-replay window.
  • the second bit map can have a sequence number of the packet extracted by the sequence number extractor 720, as an intermediate value, and be of the same size as the first bit map.
  • the updating unit 760 compares the number of bit values of packets received during a predetermined time in the respective first and second bit maps created by the bit map creating unit 740, and updates the anti-replay window.
  • the updating unit 760 compares the number of 1-bit values in the first bit map with the number of 1-bit values in the second bit map during a predetermined time, and updates the anti-replay window on the basis of the bit map havi ng the most number of 1-bit values.
  • the updating unit 760 updates the anti-replay window by using the maximum value of the sequence number having a bit value of 1' in the first bit map as the maximum value of the sequence number of the anti-replay window. Also, if it is determined that the number of 1-bit values of the second bit map is more than the number of 1-bit values of the first bit map, the updating unit 760 updates the anti-replay window by using the maximum value of the sequence number having a bit value T in the second bit map as the maximum value of the sequence number of the anti-replay window.
  • the updating unit 760 discards the received packet.
  • the timer 770 begins to operate when a bit map creating signal is received from the bit map creating unit 750, and allows the updating unit 760 to compare the number of bit values of the received packets in the first bit map with the number of bit values of the received packets in the second bit map only during a predetermined time.

Abstract

Procédé et dispositif servant à mettre à jour une fenêtre anti-réexécution dans un protocole Internet de sécurité (IPsec). Ce procédé consiste à déterminer si une différence entre un nnuméro de séquence extrait d'un paquet reçu et une valeur maximum de numéro de séquence de fenêtre anti-réexécution est supérieure à une valeur prédéterminée; si c'est le cas, à créer un premier topogramme binaire en fonction de la dimension de la fenêtre anti-réexécution et un deuxième topogramme binaire en fonction du numéro de séquence extrait du paquet reçu; à comparer le nombre de valeurs binaires du premier topogramme binaire de paquets reçus pendant une durée prédéterminée et à mettre à jour la fenêtre anti-reexécution. Ceci permet de mettre à jour une fenêtre anti-réexécution, de sorte que les hôtes d'un réseau peuvent communiquer de manière plus stable les uns avec les autres selon l'état de réception des paquets.
EP06812522A 2006-02-09 2006-11-10 Procédé et dispositif de mise à jour d'une fenêtre anti-reexécution dans ipsec Withdrawn EP1982491A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020060012588A KR100772394B1 (ko) 2006-02-09 2006-02-09 IPSec에서의 재전송 방지 윈도우 갱신 방법 및 장치
PCT/KR2006/004688 WO2007091758A1 (fr) 2006-02-09 2006-11-10 Procédé et dispositif de mise à jour d'une fenêtre anti-reexécution dans ipsec

Publications (1)

Publication Number Publication Date
EP1982491A1 true EP1982491A1 (fr) 2008-10-22

Family

ID=38345335

Family Applications (1)

Application Number Title Priority Date Filing Date
EP06812522A Withdrawn EP1982491A1 (fr) 2006-02-09 2006-11-10 Procédé et dispositif de mise à jour d'une fenêtre anti-reexécution dans ipsec

Country Status (6)

Country Link
US (1) US20080295163A1 (fr)
EP (1) EP1982491A1 (fr)
JP (1) JP2009526464A (fr)
KR (1) KR100772394B1 (fr)
CN (1) CN101243669A (fr)
WO (1) WO2007091758A1 (fr)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8646090B1 (en) * 2007-10-03 2014-02-04 Juniper Networks, Inc. Heuristic IPSec anti-replay check
US8191133B2 (en) * 2007-12-17 2012-05-29 Avaya Inc. Anti-replay protection with quality of services (QoS) queues
US20100165839A1 (en) * 2008-12-29 2010-07-01 Motorola, Inc. Anti-replay method for unicast and multicast ipsec
CN101577725B (zh) * 2009-06-26 2012-09-26 杭州华三通信技术有限公司 一种防重放机制中的信息同步方法、装置和系统
EP2622819B1 (fr) * 2010-09-29 2017-03-08 Telefonaktiebolaget LM Ericsson (publ) Détermination de la perte de paquets ip
CN105791219B (zh) * 2014-12-22 2020-03-20 华为技术有限公司 抗重放方法和装置
US9992223B2 (en) 2015-03-20 2018-06-05 Nxp Usa, Inc. Flow-based anti-replay checking
US10374904B2 (en) 2015-05-15 2019-08-06 Cisco Technology, Inc. Diagnostic network visualization
US9967158B2 (en) 2015-06-05 2018-05-08 Cisco Technology, Inc. Interactive hierarchical network chord diagram for application dependency mapping
US10536357B2 (en) 2015-06-05 2020-01-14 Cisco Technology, Inc. Late data detection in data center
US10142353B2 (en) 2015-06-05 2018-11-27 Cisco Technology, Inc. System for monitoring and managing datacenters
US10289438B2 (en) 2016-06-16 2019-05-14 Cisco Technology, Inc. Techniques for coordination of application components deployed on distributed virtual machines
US10187316B2 (en) * 2016-07-18 2019-01-22 Arm Limited Data item replay protection
US10708183B2 (en) 2016-07-21 2020-07-07 Cisco Technology, Inc. System and method of providing segment routing as a service
US10972388B2 (en) 2016-11-22 2021-04-06 Cisco Technology, Inc. Federated microburst detection
US10708152B2 (en) 2017-03-23 2020-07-07 Cisco Technology, Inc. Predicting application and network performance
US10523512B2 (en) 2017-03-24 2019-12-31 Cisco Technology, Inc. Network agent for generating platform specific network policies
US10764141B2 (en) 2017-03-27 2020-09-01 Cisco Technology, Inc. Network agent for reporting to a network policy system
US10594560B2 (en) 2017-03-27 2020-03-17 Cisco Technology, Inc. Intent driven network policy platform
US10250446B2 (en) 2017-03-27 2019-04-02 Cisco Technology, Inc. Distributed policy store
US10873794B2 (en) 2017-03-28 2020-12-22 Cisco Technology, Inc. Flowlet resolution for application performance monitoring and management
US10680887B2 (en) 2017-07-21 2020-06-09 Cisco Technology, Inc. Remote device status audit and recovery
US10554501B2 (en) 2017-10-23 2020-02-04 Cisco Technology, Inc. Network migration assistant
US10523541B2 (en) 2017-10-25 2019-12-31 Cisco Technology, Inc. Federated network and application data analytics platform
US10594542B2 (en) 2017-10-27 2020-03-17 Cisco Technology, Inc. System and method for network root cause analysis
US11233821B2 (en) 2018-01-04 2022-01-25 Cisco Technology, Inc. Network intrusion counter-intelligence
US10574575B2 (en) 2018-01-25 2020-02-25 Cisco Technology, Inc. Network flow stitching using middle box flow stitching
US10798015B2 (en) 2018-01-25 2020-10-06 Cisco Technology, Inc. Discovery of middleboxes using traffic flow stitching
US10826803B2 (en) 2018-01-25 2020-11-03 Cisco Technology, Inc. Mechanism for facilitating efficient policy updates
US10999149B2 (en) 2018-01-25 2021-05-04 Cisco Technology, Inc. Automatic configuration discovery based on traffic flow data
US11128700B2 (en) 2018-01-26 2021-09-21 Cisco Technology, Inc. Load balancing configuration based on traffic flow telemetry
CN108683606B (zh) * 2018-05-11 2021-10-08 迈普通信技术股份有限公司 IPsec防重放的方法、装置、网络设备及可读存储介质
CN113746782B (zh) * 2020-05-28 2022-06-10 华为技术有限公司 报文处理方法、装置及相关设备
CN116155477B (zh) * 2023-04-18 2023-07-18 湖北省楚天云有限公司 一种基于动态滑动窗口的IPsec抗重放方法及系统

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7107464B2 (en) * 2001-07-10 2006-09-12 Telecom Italia S.P.A. Virtual private network mechanism incorporating security association processor
KR100770869B1 (ko) * 2001-10-22 2007-10-26 삼성전자주식회사 패킷 재 정렬 방법
KR100480279B1 (ko) * 2003-01-03 2005-04-07 삼성전자주식회사 무선 환경에서 전송 제어 프로토콜의 성능 향상을 위한버퍼 관리 장치 및 방법
KR100544182B1 (ko) * 2003-03-11 2006-01-23 삼성전자주식회사 Ip 보안에서의 슬라이딩 윈도우의 관리방법 및 장치
JP4306498B2 (ja) 2004-03-11 2009-08-05 日本電気株式会社 リプライ・アタックエラー検出方法および装置
US7748034B2 (en) * 2005-10-12 2010-06-29 Cisco Technology, Inc. Strong anti-replay protection for IP traffic sent point to point or multi-cast to large groups

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2007091758A1 *

Also Published As

Publication number Publication date
WO2007091758A1 (fr) 2007-08-16
JP2009526464A (ja) 2009-07-16
CN101243669A (zh) 2008-08-13
KR20070080977A (ko) 2007-08-14
KR100772394B1 (ko) 2007-11-01
US20080295163A1 (en) 2008-11-27

Similar Documents

Publication Publication Date Title
WO2007091758A1 (fr) Procédé et dispositif de mise à jour d'une fenêtre anti-reexécution dans ipsec
KR101263329B1 (ko) 네트워크 공격 방어 장치 및 방법, 이를 포함한 패킷 송수신 처리 장치 및 방법
US8074275B2 (en) Preventing network denial of service attacks by early discard of out-of-order segments
US20060271680A1 (en) Method For Transmitting Window Probe Packets
US20130080651A1 (en) Message acceleration
US7623450B2 (en) Methods and apparatus for improving security while transmitting a data packet
US8005968B2 (en) Single-interface dynamic MTU control
US20080225724A1 (en) Method and Apparatus for Improved Data Transmission Through a Data Connection
US20210209280A1 (en) Secure one-way network gateway
EP3432533B1 (fr) Procédé et système de traitement de paquet de données tcp falsifié
US10673581B2 (en) Low latency packet recovery
US10505677B2 (en) Fast detection and retransmission of dropped last packet in a flow
US7969977B2 (en) Processing apparatus and method for processing IP packets
US20070291782A1 (en) Acknowledgement filtering
US11032257B1 (en) Method for covertly delivering a packet of data over a network
US7929536B2 (en) Buffer management for communication protocols
US7769905B1 (en) Adapting network communication to asynchronous interfaces and methods
CN108512833B (zh) 一种防范攻击方法及装置
US9876805B2 (en) Apparatus and method for transmitting and receiving messages
US9261948B2 (en) Image forming apparatus and control method for executing a proxy in response to a heartbeat
JP4542053B2 (ja) パケット中継装置、パケット中継方法及びパケット中継プログラム
CN108965261B (zh) 信息处理方法及装置、存储介质、电子装置
US20090190602A1 (en) Method for detecting gateway in private network and apparatus for executing the method
CN106385409B (zh) 一种tcp报文的处理方法及装置
CN106385322A (zh) 一种数据组呼方法、装置及系统

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20080908

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): DE FR GB NL

RBV Designated contracting states (corrected)

Designated state(s): DE FR GB NL

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20091201